[New Job Opening] Senior Staff Research Engineer job Vacancy in Bengaluru, Karnataka

Are you looking for a Job in App Development Field then this post may be relevant to you.
Job Details:
Position Name :
Senior Staff Research Engineer
Location:
Bengaluru, Karnataka
Job ID :
468aa7e2e58b15d4
Description :
Company Description
Our Mission
At Palo Alto Networks® everything starts and ends with our mission: protecting our way of life in the digital age by preventing successful cyberattacks. It’s not a small goal. It isn’t simple either, but we aren’t in this for the easy answer. As a company with a foundation in challenging the way things are done, we’re looking for innovators with a dedication to best. In return, your career will have a tangible impact – one that’s working toward technology that affects every level of society.
Our mission doesn’t happen by treading softly – no, it happens by defining an industry. It means building products that haven’t been thought of. It means selling products with a solutions mindset. It means supporting the infrastructure of a company that moves at an incredible speed – intentionally – to stay ahead of the world’s next cyberthreat.
Disruption is at the core of our technology and on our way of work to meet the needs of our employees now and in the future through FLEXWORK, our approach to how we work. We’re changing the nature of work from benefits to learning, location to leadership, we’ve rethought and recreated every aspect of the employee experience at Palo Alto Networks. And because it FLEXes around each individual employee based on their individual choices, employees are empowered to push boundaries and help us all evolve, together.
Job Description
Your Career
Bring your network knowledge and research experience to build the latest SaaS Security product. Help us scale our SaaS application research to a very large number of applications and perform manual and automated tests on SaaS applications signatures. We are looking for research engineers who have knowledge on network traffic analysis and very good scripting skills with a keen eye to look at patterns and anomalies on network data. This fast-growing cloud service provides visibility and real time security for SaaS applications such as Box, Dropbox, GitHub, Google Apps, Slack, Salesforce and many more. SaaS Inline Security products provide visibility into all SaaS Application usage in customer environments and subsequently enable them to secure their data flowing between all sanctioned / unsanctioned SaaS app instances. This role will also give you an unrivaled opportunity to build enterprise class cloud security solutions which help provide visibility and security in a continuously growing SaaS Applications world.
Job Responsibilities
Understand various security complicated frameworks such as NIST, CSF, Fedramp, ISO27001, SOC2, PCIDSS etc. Map various SaaS Application configurations and value to various aspects of these compliance standards
Understand API’s provided by SaaS Applications and automate remediation in case SaaS Instance configuration is not compliant with a given standard
Involve in the complete development life cycle starting with research on various requirements, understand & define functional specs, convert them into solid signatures with high efficacy/quality & measure the efficacy based on production data
Research the best practice of security posture of the SaaS applications
Research and make new features as SaaS applications release new security settings or features
Develop necessary tools to assist with research, development & maintenance of application signatures
Work closely with the technical support team to handle customer escalations- Analyze the product gaps that resulted in customer issues and improve the signature resiliency and test strategy
Support our product and development teams with practical knowledge on security posture and security testing
E2E ownership for a set of SaaS apps from research, signature development, testing, monitoring & maintenance
Work closely with all stakeholders in various phases of signature development to ensure high quality delivery as per requirements
Qualifications
Minimum 5 + years of work experience
Good knowledge of compliance framework such as NIST CSF, FedRamp, ISO27001, SOC2, PCIDSS etc
Strong understanding of security threats, tactics, procedures, and remediation
Built proof of concept to detect complex security and configuration issues
Good Knowledge of best practices to protect SaaS Applications
Understand best practices for such as Network setting, Identity and Access Management, logging setting, Firewall configuration
Understand and can do research from third party API documentation
Programming experience in Python is a must- Javascript will be a plus
Familiarity with web data formats like JSON, MIME,XML, HTML
Good understanding of TCP/IP, SSL/TLS and Deep packet inspection
Application Admin (Salesforce, ServiceNow, O365, DropBox, Box …) experience is a big plus
Application security, Offensive Security, Web security, or Bug Bounty hunting experience is a plus
Experience with web automation tools like Selenium is desired
Good understanding of security products like Cloud Firewall or Software Web Gateway, Web proxies or cloud security solutions is a big plus
Big Plus if you have CASB, SSPM, CSPM or general SaaS application experience
Big plus if you have experience with APIs from O365, Salesforce or other SaaS application
Big plus if you have any exposure in mapping SaaS application configurations to compliance standards
B.E /B.Tech /M.Tech degree from a recognised and accredited university/college
Additional Information
The Team
To stay ahead of the curve, it’s critical to know where the curve is, and how to anticipate the changes we’re facing. For the fastest growing cybersecurity company, the curve is the evolution of cyberattacks, and the products and services that proactively address them. Our engineering team is at the core of our products – connected directly to the mission of preventing cyberattacks. They are constantly innovating – challenging the way we, and the industry, think about cybersecurity. These engineers aren’t shy about creating products to solve problems no one has tackled before. They define the industry, instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.
Our engineering team is provided with an unrivaled opportunity to build the products and practices that will support our company growth over the next decade, defining the cybersecurity industry as we know it. If you see the potential of how incredible people’s products can transform a business, this is the team for you. If you don’t wait for directions, instead, identifying new features and opportunities we have to just get better, this is your new career.
Our Commitment
We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together. To learn more about our dedication to inclusion and innovation, visit our Life at Palo Alto Networks page and our diversity website.
Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.
Additionally, we are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or an accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.
I’m interested
Covid-19 Vaccination Information for Palo Alto Networks Jobs
Vaccine requirements and disclosure obligations vary by country.
Unless applicable law requires otherwise, you must be vaccinated for COVID or qualify for a reasonable accommodation if:
The job requires accessing a company worksite
The job requires in-person customer contact and the customer has implemented such requirements
You choose to access a Palo Alto Networks worksite
If you have questions about the vaccine requirements of this particular position based on your location or job requirements, please inquire with the recruiter.
Disclaimer : Applicant must check the company profile before joining Bizplusapp.com is no way responsible for any loss.